Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:43

General

  • Target

    14b6af04127197c5a76d35c850c719f6545f0528151fbbd376cb4febb6415e3c.exe

  • Size

    191KB

  • MD5

    aa3bf8939778f528e0df739ba69f6f1a

  • SHA1

    05213ab6899ca76eecf5e1d90e7551669a278823

  • SHA256

    14b6af04127197c5a76d35c850c719f6545f0528151fbbd376cb4febb6415e3c

  • SHA512

    f2bf92745b4c1b67b7fdbe852b2080ea97f247fd80d91982e4fadc8606de0e973069b4159f6515b6fab20af48a48eb725491dc941713b596759caf2da7b5915b

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14b6af04127197c5a76d35c850c719f6545f0528151fbbd376cb4febb6415e3c.exe
    "C:\Users\Admin\AppData\Local\Temp\14b6af04127197c5a76d35c850c719f6545f0528151fbbd376cb4febb6415e3c.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:4524
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\14b6af04127197c5a76d35c850c719f6545f0528151fbbd376cb4febb6415e3c.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:3192
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3012
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    881798e03511f3bfb783025edb37b8fd

    SHA1

    70572a0f66607e890eb56a8704b2faaa4b45ad99

    SHA256

    232bff27d740a8c262a230388a5fe7b1fea540573905ed46608aac66d42b79b2

    SHA512

    80d010907ec1c828c83a96935bb7c9776be5bb7ffd83f5e97eb77c70f54e449a681db28e3691355ce51ab0692195f781dd1da7be00bd33a1c4eb9b3455092760

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    881798e03511f3bfb783025edb37b8fd

    SHA1

    70572a0f66607e890eb56a8704b2faaa4b45ad99

    SHA256

    232bff27d740a8c262a230388a5fe7b1fea540573905ed46608aac66d42b79b2

    SHA512

    80d010907ec1c828c83a96935bb7c9776be5bb7ffd83f5e97eb77c70f54e449a681db28e3691355ce51ab0692195f781dd1da7be00bd33a1c4eb9b3455092760

  • memory/3012-132-0x000001B1EEB70000-0x000001B1EEB80000-memory.dmp

    Filesize

    64KB

  • memory/3012-133-0x000001B1EF220000-0x000001B1EF230000-memory.dmp

    Filesize

    64KB

  • memory/3012-134-0x000001B1F18F0000-0x000001B1F18F4000-memory.dmp

    Filesize

    16KB